CVE-2011-4569

SQL injection vulnerability in userbarsettings.php in the Userbar plugin 2.2 for MyBB Forum allows remote attackers to execute arbitrary SQL commands via the image2 parameter.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:tom_k:forum_userbar_plugin:2.2:*:*:*:*:*:*:*
cpe:2.3:a:mybb:mybb:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2011-11-29 11:55

Updated : 2023-12-10 11:03


NVD link : CVE-2011-4569

Mitre link : CVE-2011-4569

CVE.ORG link : CVE-2011-4569


JSON object : View

Products Affected

mybb

  • mybb

tom_k

  • forum_userbar_plugin
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')